]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
Explicitly test against NULL; do not use !p or similar
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/x509.h>
13 #include <openssl/asn1.h>
14 #include "dh_local.h"
15 #include <openssl/bn.h>
16 #include "crypto/asn1.h"
17 #include "crypto/evp.h"
18 #include <openssl/cms.h>
19 #include <openssl/core_names.h>
20 #include "internal/param_build.h"
21
22 /*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
25 */
26
27 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29 {
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33 }
34
35 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
36 {
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40 }
41
42 static void int_dh_free(EVP_PKEY *pkey)
43 {
44 DH_free(pkey->pkey.dh);
45 }
46
47 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
48 {
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
52 const void *pval;
53 const ASN1_STRING *pstr;
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
93 ASN1_INTEGER_free(public_key);
94 DH_free(dh);
95 return 0;
96
97 }
98
99 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100 {
101 DH *dh;
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
111 if (str == NULL) {
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
123 if (pub_key == NULL)
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
136 ptype, str, penc, penclen))
137 return 1;
138
139 err:
140 OPENSSL_free(penc);
141 ASN1_STRING_free(str);
142
143 return 0;
144 }
145
146 /*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
149 * explicitly included and the pubkey must be recalculated.
150 */
151
152 static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
153 {
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
157 const void *pval;
158 const ASN1_STRING *pstr;
159 const X509_ALGOR *palg;
160 ASN1_INTEGER *privkey = NULL;
161 DH *dh = NULL;
162
163 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
164 return 0;
165
166 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
167
168 if (ptype != V_ASN1_SEQUENCE)
169 goto decerr;
170 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
171 goto decerr;
172
173 pstr = pval;
174 pm = pstr->data;
175 pmlen = pstr->length;
176 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
177 goto decerr;
178
179 /* We have parameters now set private key */
180 if ((dh->priv_key = BN_secure_new()) == NULL
181 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
182 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
183 goto dherr;
184 }
185 /* Calculate public key, increments dirty_cnt */
186 if (!DH_generate_key(dh))
187 goto dherr;
188
189 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
190
191 ASN1_STRING_clear_free(privkey);
192
193 return 1;
194
195 decerr:
196 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
197 dherr:
198 DH_free(dh);
199 ASN1_STRING_clear_free(privkey);
200 return 0;
201 }
202
203 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
204 {
205 ASN1_STRING *params = NULL;
206 ASN1_INTEGER *prkey = NULL;
207 unsigned char *dp = NULL;
208 int dplen;
209
210 params = ASN1_STRING_new();
211
212 if (params == NULL) {
213 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
214 goto err;
215 }
216
217 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
218 if (params->length <= 0) {
219 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
220 goto err;
221 }
222 params->type = V_ASN1_SEQUENCE;
223
224 /* Get private key into integer */
225 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
226
227 if (prkey == NULL) {
228 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
229 goto err;
230 }
231
232 dplen = i2d_ASN1_INTEGER(prkey, &dp);
233
234 ASN1_STRING_clear_free(prkey);
235 prkey = NULL;
236
237 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
238 V_ASN1_SEQUENCE, params, dp, dplen))
239 goto err;
240
241 return 1;
242
243 err:
244 OPENSSL_free(dp);
245 ASN1_STRING_free(params);
246 ASN1_STRING_clear_free(prkey);
247 return 0;
248 }
249
250 static int dh_param_decode(EVP_PKEY *pkey,
251 const unsigned char **pder, int derlen)
252 {
253 DH *dh;
254
255 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
256 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
257 return 0;
258 }
259 dh->dirty_cnt++;
260 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
261 return 1;
262 }
263
264 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
265 {
266 return i2d_dhp(pkey, pkey->pkey.dh, pder);
267 }
268
269 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
270 {
271 int reason = ERR_R_BUF_LIB;
272 const char *ktype = NULL;
273 BIGNUM *priv_key, *pub_key;
274
275 if (ptype == 2)
276 priv_key = x->priv_key;
277 else
278 priv_key = NULL;
279
280 if (ptype > 0)
281 pub_key = x->pub_key;
282 else
283 pub_key = NULL;
284
285 if (x->p == NULL || (ptype == 2 && priv_key == NULL)
286 || (ptype > 0 && pub_key == NULL)) {
287 reason = ERR_R_PASSED_NULL_PARAMETER;
288 goto err;
289 }
290
291 if (ptype == 2)
292 ktype = "DH Private-Key";
293 else if (ptype == 1)
294 ktype = "DH Public-Key";
295 else
296 ktype = "DH Parameters";
297
298 BIO_indent(bp, indent, 128);
299 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
300 goto err;
301 indent += 4;
302
303 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
304 goto err;
305 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
306 goto err;
307
308 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
309 goto err;
310 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
311 goto err;
312 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
313 goto err;
314 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
315 goto err;
316 if (x->seed) {
317 int i;
318 BIO_indent(bp, indent, 128);
319 BIO_puts(bp, "seed:");
320 for (i = 0; i < x->seedlen; i++) {
321 if ((i % 15) == 0) {
322 if (BIO_puts(bp, "\n") <= 0
323 || !BIO_indent(bp, indent + 4, 128))
324 goto err;
325 }
326 if (BIO_printf(bp, "%02x%s", x->seed[i],
327 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
328 goto err;
329 }
330 if (BIO_write(bp, "\n", 1) <= 0)
331 return 0;
332 }
333 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
334 goto err;
335 if (x->length != 0) {
336 BIO_indent(bp, indent, 128);
337 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
338 (int)x->length) <= 0)
339 goto err;
340 }
341
342 return 1;
343
344 err:
345 DHerr(DH_F_DO_DH_PRINT, reason);
346 return 0;
347 }
348
349 static int int_dh_size(const EVP_PKEY *pkey)
350 {
351 return DH_size(pkey->pkey.dh);
352 }
353
354 static int dh_bits(const EVP_PKEY *pkey)
355 {
356 return BN_num_bits(pkey->pkey.dh->p);
357 }
358
359 static int dh_security_bits(const EVP_PKEY *pkey)
360 {
361 return DH_security_bits(pkey->pkey.dh);
362 }
363
364 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
365 {
366 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
367 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
368 return 0;
369 else if (a->ameth == &dhx_asn1_meth) {
370 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
371 return 0;
372 }
373 return 1;
374 }
375
376 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
377 {
378 BIGNUM *a;
379
380 /*
381 * If source is read only just copy the pointer, so
382 * we don't have to reallocate it.
383 */
384 if (src == NULL)
385 a = NULL;
386 else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
387 && !BN_get_flags(src, BN_FLG_MALLOCED))
388 a = (BIGNUM *)src;
389 else if ((a = BN_dup(src)) == NULL)
390 return 0;
391 BN_clear_free(*dst);
392 *dst = a;
393 return 1;
394 }
395
396 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
397 {
398 if (is_x942 == -1)
399 is_x942 = ! !from->q;
400 if (!int_dh_bn_cpy(&to->p, from->p))
401 return 0;
402 if (!int_dh_bn_cpy(&to->g, from->g))
403 return 0;
404 if (is_x942) {
405 if (!int_dh_bn_cpy(&to->q, from->q))
406 return 0;
407 if (!int_dh_bn_cpy(&to->j, from->j))
408 return 0;
409 OPENSSL_free(to->seed);
410 to->seed = NULL;
411 to->seedlen = 0;
412 if (from->seed) {
413 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
414 if (!to->seed)
415 return 0;
416 to->seedlen = from->seedlen;
417 }
418 } else
419 to->length = from->length;
420 to->dirty_cnt++;
421 return 1;
422 }
423
424 DH *DHparams_dup(const DH *dh)
425 {
426 DH *ret;
427 ret = DH_new();
428 if (ret == NULL)
429 return NULL;
430 if (!int_dh_param_copy(ret, dh, -1)) {
431 DH_free(ret);
432 return NULL;
433 }
434 return ret;
435 }
436
437 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
438 {
439 if (to->pkey.dh == NULL) {
440 to->pkey.dh = DH_new();
441 if (to->pkey.dh == NULL)
442 return 0;
443 }
444 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
445 from->ameth == &dhx_asn1_meth);
446 }
447
448 static int dh_missing_parameters(const EVP_PKEY *a)
449 {
450 if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
451 return 1;
452 return 0;
453 }
454
455 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
456 {
457 if (dh_cmp_parameters(a, b) == 0)
458 return 0;
459 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
460 return 0;
461 else
462 return 1;
463 }
464
465 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
466 ASN1_PCTX *ctx)
467 {
468 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
469 }
470
471 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
472 ASN1_PCTX *ctx)
473 {
474 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
475 }
476
477 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
478 ASN1_PCTX *ctx)
479 {
480 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
481 }
482
483 int DHparams_print(BIO *bp, const DH *x)
484 {
485 return do_dh_print(bp, x, 4, 0);
486 }
487
488 #ifndef OPENSSL_NO_CMS
489 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
490 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
491 #endif
492
493 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
494 {
495 switch (op) {
496 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
497 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
498 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
499 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
500 default:
501 return -2;
502 }
503 }
504
505 static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
506 {
507 switch (op) {
508 #ifndef OPENSSL_NO_CMS
509
510 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
511 if (arg1 == 1)
512 return dh_cms_decrypt(arg2);
513 else if (arg1 == 0)
514 return dh_cms_encrypt(arg2);
515 return -2;
516
517 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
518 *(int *)arg2 = CMS_RECIPINFO_AGREE;
519 return 1;
520 #endif
521 default:
522 return -2;
523 }
524
525 }
526
527 static int dh_pkey_public_check(const EVP_PKEY *pkey)
528 {
529 DH *dh = pkey->pkey.dh;
530
531 if (dh->pub_key == NULL) {
532 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
533 return 0;
534 }
535
536 return DH_check_pub_key_ex(dh, dh->pub_key);
537 }
538
539 static int dh_pkey_param_check(const EVP_PKEY *pkey)
540 {
541 DH *dh = pkey->pkey.dh;
542
543 return DH_check_ex(dh);
544 }
545
546 static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
547 {
548 return pkey->pkey.dh->dirty_cnt;
549 }
550
551 static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt)
552 {
553 DH *dh = pk->pkey.dh;
554 OSSL_PARAM_BLD tmpl;
555 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
556 const BIGNUM *pub_key = DH_get0_pub_key(dh);
557 const BIGNUM *priv_key = DH_get0_priv_key(dh);
558 OSSL_PARAM *params;
559 void *provkey = NULL;
560
561 if (p == NULL || g == NULL)
562 return NULL;
563
564 ossl_param_bld_init(&tmpl);
565 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
566 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
567 return NULL;
568
569 if (q != NULL) {
570 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
571 return NULL;
572 }
573
574 /*
575 * This may be used to pass domain parameters only without any key data -
576 * so "pub_key" is optional. We can never have a "priv_key" without a
577 * corresponding "pub_key" though.
578 */
579 if (pub_key != NULL) {
580 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY, pub_key))
581 return NULL;
582
583 if (priv_key != NULL) {
584 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY,
585 priv_key))
586 return NULL;
587 }
588 }
589
590 params = ossl_param_bld_to_param(&tmpl);
591
592 /* We export, the provider imports */
593 provkey = evp_keymgmt_importkey(keymgmt, params);
594
595 ossl_param_bld_free(params);
596 return provkey;
597 }
598
599 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
600 EVP_PKEY_DH,
601 EVP_PKEY_DH,
602 0,
603
604 "DH",
605 "OpenSSL PKCS#3 DH method",
606
607 dh_pub_decode,
608 dh_pub_encode,
609 dh_pub_cmp,
610 dh_public_print,
611
612 dh_priv_decode,
613 dh_priv_encode,
614 dh_private_print,
615
616 int_dh_size,
617 dh_bits,
618 dh_security_bits,
619
620 dh_param_decode,
621 dh_param_encode,
622 dh_missing_parameters,
623 dh_copy_parameters,
624 dh_cmp_parameters,
625 dh_param_print,
626 0,
627
628 int_dh_free,
629 dh_pkey_ctrl,
630
631 0, 0, 0, 0, 0,
632
633 0,
634 dh_pkey_public_check,
635 dh_pkey_param_check,
636
637 0, 0, 0, 0,
638
639 dh_pkey_dirty_cnt,
640 dh_pkey_export_to,
641 };
642
643 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
644 EVP_PKEY_DHX,
645 EVP_PKEY_DHX,
646 0,
647
648 "X9.42 DH",
649 "OpenSSL X9.42 DH method",
650
651 dh_pub_decode,
652 dh_pub_encode,
653 dh_pub_cmp,
654 dh_public_print,
655
656 dh_priv_decode,
657 dh_priv_encode,
658 dh_private_print,
659
660 int_dh_size,
661 dh_bits,
662 dh_security_bits,
663
664 dh_param_decode,
665 dh_param_encode,
666 dh_missing_parameters,
667 dh_copy_parameters,
668 dh_cmp_parameters,
669 dh_param_print,
670 0,
671
672 int_dh_free,
673 dhx_pkey_ctrl,
674
675 0, 0, 0, 0, 0,
676
677 0,
678 dh_pkey_public_check,
679 dh_pkey_param_check
680 };
681
682 #ifndef OPENSSL_NO_CMS
683
684 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
685 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
686 {
687 const ASN1_OBJECT *aoid;
688 int atype;
689 const void *aval;
690 ASN1_INTEGER *public_key = NULL;
691 int rv = 0;
692 EVP_PKEY *pkpeer = NULL, *pk = NULL;
693 DH *dhpeer = NULL;
694 const unsigned char *p;
695 int plen;
696
697 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
698 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
699 goto err;
700 /* Only absent parameters allowed in RFC XXXX */
701 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
702 goto err;
703
704 pk = EVP_PKEY_CTX_get0_pkey(pctx);
705 if (pk == NULL)
706 goto err;
707 if (pk->type != EVP_PKEY_DHX)
708 goto err;
709 /* Get parameters from parent key */
710 dhpeer = DHparams_dup(pk->pkey.dh);
711 /* We have parameters now set public key */
712 plen = ASN1_STRING_length(pubkey);
713 p = ASN1_STRING_get0_data(pubkey);
714 if (p == NULL || plen == 0)
715 goto err;
716
717 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
718 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
719 goto err;
720 }
721
722 /* We have parameters now set public key */
723 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
724 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
725 goto err;
726 }
727
728 pkpeer = EVP_PKEY_new();
729 if (pkpeer == NULL)
730 goto err;
731 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
732 dhpeer = NULL;
733 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
734 rv = 1;
735 err:
736 ASN1_INTEGER_free(public_key);
737 EVP_PKEY_free(pkpeer);
738 DH_free(dhpeer);
739 return rv;
740 }
741
742 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
743 {
744 int rv = 0;
745
746 X509_ALGOR *alg, *kekalg = NULL;
747 ASN1_OCTET_STRING *ukm;
748 const unsigned char *p;
749 unsigned char *dukm = NULL;
750 size_t dukmlen = 0;
751 int keylen, plen;
752 const EVP_CIPHER *kekcipher;
753 EVP_CIPHER_CTX *kekctx;
754
755 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
756 goto err;
757
758 /*
759 * For DH we only have one OID permissible. If ever any more get defined
760 * we will need something cleverer.
761 */
762 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
763 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
764 goto err;
765 }
766
767 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
768 goto err;
769
770 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
771 goto err;
772
773 if (alg->parameter->type != V_ASN1_SEQUENCE)
774 goto err;
775
776 p = alg->parameter->value.sequence->data;
777 plen = alg->parameter->value.sequence->length;
778 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
779 if (!kekalg)
780 goto err;
781 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
782 if (!kekctx)
783 goto err;
784 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
785 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
786 goto err;
787 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
788 goto err;
789 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
790 goto err;
791
792 keylen = EVP_CIPHER_CTX_key_length(kekctx);
793 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
794 goto err;
795 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
796 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
797 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
798 <= 0)
799 goto err;
800
801 if (ukm) {
802 dukmlen = ASN1_STRING_length(ukm);
803 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
804 if (!dukm)
805 goto err;
806 }
807
808 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
809 goto err;
810 dukm = NULL;
811
812 rv = 1;
813 err:
814 X509_ALGOR_free(kekalg);
815 OPENSSL_free(dukm);
816 return rv;
817 }
818
819 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
820 {
821 EVP_PKEY_CTX *pctx;
822 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
823
824 if (pctx == NULL)
825 return 0;
826 /* See if we need to set peer key */
827 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
828 X509_ALGOR *alg;
829 ASN1_BIT_STRING *pubkey;
830 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
831 NULL, NULL, NULL))
832 return 0;
833 if (!alg || !pubkey)
834 return 0;
835 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
836 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
837 return 0;
838 }
839 }
840 /* Set DH derivation parameters and initialise unwrap context */
841 if (!dh_cms_set_shared_info(pctx, ri)) {
842 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
843 return 0;
844 }
845 return 1;
846 }
847
848 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
849 {
850 EVP_PKEY_CTX *pctx;
851 EVP_PKEY *pkey;
852 EVP_CIPHER_CTX *ctx;
853 int keylen;
854 X509_ALGOR *talg, *wrap_alg = NULL;
855 const ASN1_OBJECT *aoid;
856 ASN1_BIT_STRING *pubkey;
857 ASN1_STRING *wrap_str;
858 ASN1_OCTET_STRING *ukm;
859 unsigned char *penc = NULL, *dukm = NULL;
860 int penclen;
861 size_t dukmlen = 0;
862 int rv = 0;
863 int kdf_type, wrap_nid;
864 const EVP_MD *kdf_md;
865
866 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
867 if (pctx == NULL)
868 return 0;
869 /* Get ephemeral key */
870 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
871 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
872 NULL, NULL, NULL))
873 goto err;
874 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
875 /* Is everything uninitialised? */
876 if (aoid == OBJ_nid2obj(NID_undef)) {
877 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
878
879 if (pubk == NULL)
880 goto err;
881 /* Set the key */
882
883 penclen = i2d_ASN1_INTEGER(pubk, &penc);
884 ASN1_INTEGER_free(pubk);
885 if (penclen <= 0)
886 goto err;
887 ASN1_STRING_set0(pubkey, penc, penclen);
888 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
889 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
890
891 penc = NULL;
892 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
893 V_ASN1_UNDEF, NULL);
894 }
895
896 /* See if custom parameters set */
897 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
898 if (kdf_type <= 0)
899 goto err;
900 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
901 goto err;
902
903 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
904 kdf_type = EVP_PKEY_DH_KDF_X9_42;
905 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
906 goto err;
907 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
908 /* Unknown KDF */
909 goto err;
910 if (kdf_md == NULL) {
911 /* Only SHA1 supported */
912 kdf_md = EVP_sha1();
913 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
914 goto err;
915 } else if (EVP_MD_type(kdf_md) != NID_sha1)
916 /* Unsupported digest */
917 goto err;
918
919 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
920 goto err;
921
922 /* Get wrap NID */
923 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
924 wrap_nid = EVP_CIPHER_CTX_type(ctx);
925 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
926 goto err;
927 keylen = EVP_CIPHER_CTX_key_length(ctx);
928
929 /* Package wrap algorithm in an AlgorithmIdentifier */
930
931 wrap_alg = X509_ALGOR_new();
932 if (wrap_alg == NULL)
933 goto err;
934 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
935 wrap_alg->parameter = ASN1_TYPE_new();
936 if (wrap_alg->parameter == NULL)
937 goto err;
938 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
939 goto err;
940 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
941 ASN1_TYPE_free(wrap_alg->parameter);
942 wrap_alg->parameter = NULL;
943 }
944
945 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
946 goto err;
947
948 if (ukm) {
949 dukmlen = ASN1_STRING_length(ukm);
950 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
951 if (!dukm)
952 goto err;
953 }
954
955 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
956 goto err;
957 dukm = NULL;
958
959 /*
960 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
961 * of another AlgorithmIdentifier.
962 */
963 penc = NULL;
964 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
965 if (penc == NULL || penclen == 0)
966 goto err;
967 wrap_str = ASN1_STRING_new();
968 if (wrap_str == NULL)
969 goto err;
970 ASN1_STRING_set0(wrap_str, penc, penclen);
971 penc = NULL;
972 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
973 V_ASN1_SEQUENCE, wrap_str);
974
975 rv = 1;
976
977 err:
978 OPENSSL_free(penc);
979 X509_ALGOR_free(wrap_alg);
980 return rv;
981 }
982
983 #endif